Official Blunder Discussion

The initial foothold is driving me crazy.

I found a username in a t***.*** file, and created a cool password list.
But unfortunately I don’t get a working login.

Can anyone send me a nudge via PN?


Thank you for the nudge :slight_smile:

I’m stuck at the wordlist i should use to brute force
Any hints guys?

Type your comment> @n0Idea said:

I’m stuck at the wordlist i should use to brute force
Any hints guys?

There is a tool available to generate wordlist from a website automatically.
Brute Force needed with that list, but if you have luck you can find the pass with trial & error. Just names are important as creds.

Type your comment> @gunroot said:

There is a tool available to generate wordlist from a website automatically.
Brute Force needed with that list, but if you have luck you can find the pass with trial & error. Just names are important as creds.

Yes. i already founded the username, now i did found the password
Thanks :smiley:

Drop a message for any nudges.

Got root! Initial foothold was the hardest part, after that everything was a breeze. PM for nudges.

One tip, when modding python scripts to read lines from file, don’t forget to strip the last character, \n. A lot of time wasted for that stupid thing, had to see it at wireshark.

I stopped hacking for a while and came back and did this box. The first part really bugged me and I ended up using a traditional tool and replaced it with a basic tool.

For user I had to dig some more but I found something older and a website helped me find more out about it.

Root I had to google what the ■■■■ the last line meant. When I discovered the website detailing a little more about that line, well, the rest is history.

I had to stay up all night anyway for work things, and this was a decent headache to get back on track for OSCP. Im glad I stuck this box out and finished it. Thanks for it.

@n0Idea said:

I’m stuck at the wordlist i should use to brute force
Any hints guys?

Create your own wordlist. Kali/Parrot should come with a built-in tool to do this, created by the incredibly talented Robin Wood.

@cpc6128 said:

The initial foothold is driving me crazy.

I found a username in a t***.*** file, and created a cool password list.
But unfortunately I don’t get a working login.

Can anyone send me a nudge via PN?

Google the application you are attacking and see if has any built in protection against what you are doing. Then there might be some guidance or POC code which lets you do what you are trying to do.

Hi guys,
I’m loosing my mind, I’m in with a limited shell, I can’t found any helpful (some hes imposible to decrypt, a mss from s*n with a weird method). Please, Could anyone send me a nudge??

@TazWake
Thank you. I’ve already found the script and have got a basic shell.

Rooted, Thank @MrClark I had loosing my patience, thanks to you I kept digging. Good box!

Rooted, @egotisticalSW Box was nice , just got irritated at initial foothold. But liked the priv esc part, though I initially got lost in all suid part. It was easier if I would have been on right track since start. But loved it. Good box!!

Type your comment> @Chuspi1k said:

Hi guys,
I’m loosing my mind, I’m in with a limited shell, I can’t found any helpful (some hes imposible to decrypt, a mss from s*n with a weird method). Please, Could anyone send me a nudge??

I’m stuck here too . Would be great if anyone could send me a nudge too! Thanks :smile:

I finally got root. I must admit, I think I was the opposite of most and priv esc to root took me the longest of any of the legs. I was definitely in the overthink community on that one.
Thanks @egotisticalSW for the box!

Pwned! I absolutely hated foothold… was so pissed off i had to take a week off this box. besides, didn’t use ms*t so I took a longer route I guess.

Foothold: No Lorem ipsum ■■■■, so maybe the text is useful? Couple of ways to proceed from here… just be cewl and try opening the door. Once in, use google! Where do people usually report bugs?

User: where does this thing store credentials? is there a copy? are they valid? are they users of the box?

Root: was almost instantaneous… check your privs and you’ll notice something famously wrong.

Finally got root too. Thanks to @MrClark for the the nudge and @egotisticalSW for the box :slight_smile:

Rooted, feel free to pm me for a nudge but be prepared to tell me what you’ve already tried.

Rooted… Nice box, like everyone said initial foothold was bit difficult… but user and root was pretty easy

Foothold : Enumeration is the key… Enumeration will eventually lead you to a gate.
Simple googling about the gate will reveal a recent vulnerability and its POC script, make a note of that and move on…
Enum with different extensions for the gatekeeper. If your favorite tool can’t do the work, switch to another one… After trying with DIRB and DIRBUSTER, I moved on to GOBUSTER which did the work for me…
once you find the gatekeeper, The keys for gate are right in-front of you from the beginning :wink:
Once you have the gatekeeper and keyssss ready, then modify the POC script for your advantage considering the gatekeeper and keysss.
After finding out the gatekeeper and key you can use the famous M********t Module with the creds…

User : Enum, Enum, Enum… pay close attention to what you see… And always remember that newer things are always better :wink:
Try to remember what you saw earlier and where you saw it…
Keep in mind that, Sometimes some things can take different forms… :naughty:

Root : Its basic privesc and giving any clue will be a spoiler…!!!
But keep in mind that, Sometimes when someone says we cannot do that it exactly means that we can do that… :wink:

Hope that I am not spoiling the machine… :smiley:

Still If anyone needs help… I will always there for you… Feel free to DM @ciphercode for any nudges…!!! :sweat_smile: